会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明申请
    • METHOD, APPARATUS AND COMPUTER PROGRAM PRODUCT FOR PROVIDING DEVICE SECURITY
    • 方法,设备和计算机程序产品提供设备安全
    • WO2010023508A1
    • 2010-03-04
    • PCT/IB2008/053523
    • 2008-08-29
    • NOKIA CORPORATIONNOKIA INC.BALANDIN, Sergey
    • BALANDIN, Sergey
    • G06F21/00H04L29/06H04W12/08
    • G06F21/31G06F21/88H04L63/0853H04W12/08H04W12/12
    • An apparatus for providing device security may include a processor. The processor may be configured to receive a device identifier and a security code, the security code being provided by a user of the device during a boot up procedure of the device, compare the security code to a reference security code stored in association with the device identifier, provide an indication to prevent access to user interface control of the device in response to the security code failing to match the reference security code. The processor may be further configured to enable access to the user interface control in response to completion of the boot up procedure and the security code matching the reference security code. A method and computer program product for providing device security are also provided.
    • 用于提供设备安全性的设备可以包括处理器。 处理器可以被配置为在设备的引导过程期间接收设备标识符和安全代码,安全代码由设备的用户提供,将安全代码与存储在设备中的参考安全码进行比较 标识符,提供指示,以防止访问设备的用户界面控制以响应于安全代码未能匹配参考安全码。 处理器可以进一步被配置为响应于启动过程的完成以及与参考安全码匹配的安全码,使得能够访问用户界面控制。 还提供了一种用于提供设备安全性的方法和计算机程序产品。
    • 10. 发明申请
    • METHOD FOR OBTAINING INFORMATION OBJECTS IN A COMMUNICATION SYSTEM
    • 在通信系统中获取信息对象的方法
    • WO2008006940A1
    • 2008-01-17
    • PCT/FI2007/050418
    • 2007-07-06
    • NOKIA CORPORATIONBALANDIN, Sergey
    • BALANDIN, Sergey
    • H04L29/08
    • H04L61/1552G06F17/30094G06F17/30209H04L29/12132H04L67/104
    • The invention relates to a method for obtaining content objects in a communication system. In the method is obtained at least one search criterion at a first node. At least one entity entry is determined from an entity contact information list. An identity of a second network node is determined from the entity entry. An address is determined for the second network node using the identity. A search is submitted to the second network node. The search criteria are matched to a number of metadata objects to obtain result metadata objects, from which is provided at least a content object identifier to the first network node. The first network node obtaining a content object using said content object identifier from a third network node to the first network node.
    • 本发明涉及一种在通信系统中获得内容对象的方法。 在该方法中,在第一节点获得至少一个搜索准则。 从实体联系信息列表确定至少一个实体条目。 从实体条目确定第二网络节点的身份。 使用该身份确定第二网络节点的地址。 搜索将提交给第二个网络节点。 搜索条件与多个元数据对象匹配以获得结果元数据对象,至少向第一网络节点提供内容对象标识符。 所述第一网络节点使用所述内容对象标识从第三网络节点到所述第一网络节点获取内容对象。